Arbitrary Code Execution with Root Privileges in Seagate Business NAS Devices

Arbitrary Code Execution with Root Privileges in Seagate Business NAS Devices

CVE-2014-8687 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Seagate Business NAS devices with firmware before 2015.00322 allow remote attackers to execute arbitrary code with root privileges by leveraging use of a static encryption key to create session tokens.

Learn more about our Web Application Penetration Testing UK.